Efficient Quantum Pseudorandomness from Hamiltonian Phase States
- URL: http://arxiv.org/abs/2410.08073v2
- Date: Sat, 12 Oct 2024 15:16:16 GMT
- Title: Efficient Quantum Pseudorandomness from Hamiltonian Phase States
- Authors: John Bostanci, Jonas Haferkamp, Dominik Hangleiter, Alexander Poremba,
- Abstract summary: We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem.
We show that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions.
We show that our assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives.
- Score: 41.94295877935867
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Quantum pseudorandomness has found applications in many areas of quantum information, ranging from entanglement theory, to models of scrambling phenomena in chaotic quantum systems, and, more recently, in the foundations of quantum cryptography. Kretschmer (TQC '21) showed that both pseudorandom states and pseudorandom unitaries exist even in a world without classical one-way functions. To this day, however, all known constructions require classical cryptographic building blocks which are themselves synonymous with the existence of one-way functions, and which are also challenging to realize on realistic quantum hardware. In this work, we seek to make progress on both of these fronts simultaneously -- by decoupling quantum pseudorandomness from classical cryptography altogether. We introduce a quantum hardness assumption called the Hamiltonian Phase State (HPS) problem, which is the task of decoding output states of a random instantaneous quantum polynomial-time (IQP) circuit. Hamiltonian phase states can be generated very efficiently using only Hadamard gates, single-qubit Z-rotations and CNOT circuits. We show that the hardness of our problem reduces to a worst-case version of the problem, and we provide evidence that our assumption is plausibly fully quantum; meaning, it cannot be used to construct one-way functions. We also show information-theoretic hardness when only few copies of HPS are available by proving an approximate $t$-design property of our ensemble. Finally, we show that our HPS assumption and its variants allow us to efficiently construct many pseudorandom quantum primitives, ranging from pseudorandom states, to quantum pseudoentanglement, to pseudorandom unitaries, and even primitives such as public-key encryption with quantum keys.
Related papers
- Founding Quantum Cryptography on Quantum Advantage, or, Towards Cryptography from $\mathsf{\#P}$-Hardness [10.438299411521099]
Recent separations have raised the tantalizing possibility of building quantum cryptography from sources of hardness that persist even if hierarchy collapses.
We show that quantum cryptography can be based on the extremely mild assumption that $mathsfP#P notsubseteq mathsf(io)BQP/qpoly$.
arXiv Detail & Related papers (2024-09-23T17:45:33Z) - Commitments from Quantum One-Wayness [0.0]
This work studies one-way state generators, a natural quantum relaxation of one-way functions.
A fundamental question is whether this type of quantum one-wayness suffices to realize quantum cryptography.
We prove that one-way state generators with pure state outputs imply quantum bit commitments and secure multiparty computation.
arXiv Detail & Related papers (2023-10-17T18:48:22Z) - Quantum data learning for quantum simulations in high-energy physics [55.41644538483948]
We explore the applicability of quantum-data learning to practical problems in high-energy physics.
We make use of ansatz based on quantum convolutional neural networks and numerically show that it is capable of recognizing quantum phases of ground states.
The observation of non-trivial learning properties demonstrated in these benchmarks will motivate further exploration of the quantum-data learning architecture in high-energy physics.
arXiv Detail & Related papers (2023-06-29T18:00:01Z) - Quantum process tomography of continuous-variable gates using coherent
states [49.299443295581064]
We demonstrate the use of coherent-state quantum process tomography (csQPT) for a bosonic-mode superconducting circuit.
We show results for this method by characterizing a logical quantum gate constructed using displacement and SNAP operations on an encoded qubit.
arXiv Detail & Related papers (2023-03-02T18:08:08Z) - Simple Tests of Quantumness Also Certify Qubits [69.96668065491183]
A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical.
We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022) can in fact do much more.
Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such as certifiable randomness and classical delegation of quantum computation.
arXiv Detail & Related papers (2023-03-02T14:18:17Z) - Quantum simulation using noisy unitary circuits and measurements [0.0]
Noisy quantum circuits have become an important cornerstone of our understanding of quantum many-body dynamics.
We give an overview of two classes of dynamics studied using random-circuit models, with a particular focus on the dynamics of quantum entanglement.
We consider random-circuit sampling experiments and discuss the usefulness of random quantum states for simulating quantum many-body dynamics on NISQ devices.
arXiv Detail & Related papers (2021-12-13T14:00:06Z) - Certification of quantum states with hidden structure of their
bitstrings [0.0]
We propose a numerically cheap procedure to describe and distinguish quantum states.
We show that it is enough to characterize quantum states with different structure of entanglement.
Our approach can be employed to detect phase transitions of different nature in many-body quantum magnetic systems.
arXiv Detail & Related papers (2021-07-21T06:22:35Z) - Depth-efficient proofs of quantumness [77.34726150561087]
A proof of quantumness is a type of challenge-response protocol in which a classical verifier can efficiently certify quantum advantage of an untrusted prover.
In this paper, we give two proof of quantumness constructions in which the prover need only perform constant-depth quantum circuits.
arXiv Detail & Related papers (2021-07-05T17:45:41Z) - Imaginary Time Propagation on a Quantum Chip [50.591267188664666]
Evolution in imaginary time is a prominent technique for finding the ground state of quantum many-body systems.
We propose an algorithm to implement imaginary time propagation on a quantum computer.
arXiv Detail & Related papers (2021-02-24T12:48:00Z) - Quantum supremacy in driven quantum many-body systems [0.0]
We show that quantum supremacy can be obtained in generic periodically-driven quantum many-body systems.
Our proposal opens the way for a large class of quantum platforms to demonstrate and benchmark quantum supremacy.
arXiv Detail & Related papers (2020-02-27T07:20:15Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.